Transaction instance details (#389812)

Metadata

Timestamp: 3/13/20 11:53:48 AM (CET GMT+0100)

Simulated actor: Initiating Gateway

Domain: IT-Infrasctructure

Transaction: ITI-55

Initiator: PatientManager (Initiating Gateway)

Responder: ehealthpass_xcpd (Responding Gateway)

Company's keyword: Gnomon)

Message metadata

Message ID
1.3.6.1.4.1.12559.11.1.2.2.5.10.1:1377
<?xml version="1.0" encoding="UTF8" standalone="yes"?>
<PRPA_IN201305UV02 ITSVersion="XML_1.0" xmlns="urn:hl7-org:v3">
    <id extension="1377" root="1.3.6.1.4.1.12559.11.1.2.2.5.10.1"/>
    <creationTime value="20200313115347"/>
    <interactionId extension="PRPA_IN201305UV02" root="2.16.840.1.113883.1.6"/>
    <processingCode code="T"/>
    <processingModeCode code="T"/>
    <acceptAckCode code="AL"/>
    <receiver typeCode="RCV">
        <device classCode="DEV" determinerCode="INSTANCE">
            <id root="1.3.6.1.4.1.21367.2011.2.2.7968"/>
            <telecom value="http://185.81.166.238:9200/services/iti55"/>
        </device>
    </receiver>
    <respondTo typeCode="RSP">
        <telecom value="https://gazelle.ihe.net/PAMSimulator-ejb/InitiatingGateway_Service/InitiatingGateway_PortType?wsdl"/>
        <entityRsp classCode="ENT" determinerCode="INSTANCE"/>
    </respondTo>
    <sender typeCode="SND">
        <device classCode="DEV" determinerCode="INSTANCE">
            <id root="1.3.6.1.4.1.12559.11.1.2.2.5.10"/>
            <asAgent classCode="AGNT">
                <representedOrganization classCode="ORG" determinerCode="INSTANCE">
                    <id root="1.3.6.1.4.1.12559.11.1.2.2.5.14"/>
                </representedOrganization>
            </asAgent>
        </device>
    </sender>
    <controlActProcess classCode="CACT" moodCode="EVN">
        <code code="PRPA_TE201305UV02" displayName="2.16.840.1.113883.1.6"/>
        <queryByParameter>
            <queryId extension="1376" root="1.3.6.1.4.1.12559.11.1.2.2.5.10.2"/>
            <statusCode code="new"/>
            <responseModalityCode code="R"/>
            <responsePriorityCode code="D"/>
            <parameterList>
                <livingSubjectBirthTime>
                    <value value="19570531"/>
                    <semanticsText>LivingSubject.birthTime</semanticsText>
                </livingSubjectBirthTime>
                <livingSubjectName>
                    <value xsi:type="PN" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
                        <given>Kendra</given>
                    </value>
                    <semanticsText>LivingSubject.name</semanticsText>
                </livingSubjectName>
            </parameterList>
        </queryByParameter>
    </controlActProcess>
</PRPA_IN201305UV02>

Validation result (Status: FAILED)

External Validation Report

External Validation Report


General Informations
Validation Date 2020, 03 13 - 11:54:04
Validation Service Gazelle HL7v3 Validator : [ITI-55] Cross Gateway Patient Discovery Request (Deferred option)
Validation Test Status
FAILED

Result overview
XML
FAILED
ModelBased Validation
FAILED

The document you have validated is supposed to be an XML document. The validator has checked if it is well-formed, results of this validation are gathered in this part.

The XML document is not well-formed, for the following reasons:

  • error: cvc-complex-type.2.4.b: The content of element 'entityRsp' is not complete. One of '{"urn:hl7-org:v3":realmCode, "urn:hl7-org:v3":typeId, "urn:hl7-org:v3":templateId, "urn:hl7-org:v3":id}' is expected. (see line 17, column 63)


Result
PASSED
Summary 46 checks
0 errors
0 warning
0 infos
HIDE : Errors Warnings Infos Reports

Reports

Test constraint_hl7v3_II
Location /PRPA_IN201305UV02/id
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201305UV02/interactionId
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201305UV02/receiver[0]/device/id[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_URL
Location /PRPA_IN201305UV02/receiver[0]/device/telecom[0]
Description Note : This condition was verified : URL must be nullFlavor, or it must have value attribute (from the schema datatypes-base.xsd)

Test constraint_hl7v3_URL
Location /PRPA_IN201305UV02/respondTo[0]/telecom
Description Note : This condition was verified : URL must be nullFlavor, or it must have value attribute (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201305UV02/sender/device/id[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201305UV02/sender/device/asAgent/representedOrganization/id[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/queryId
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_ST
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList/livingSubjectBirthTime[0]/semanticsText
Description Note : This condition was verified : Text content is only allowed in non-NULL values. (from datatypes-base.xsd)

Test constraint_hl7v3_ST
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList/livingSubjectName[0]/value[0]/given[0]
Description Note : This condition was verified : Text content is only allowed in non-NULL values. (from datatypes-base.xsd)

Test constraint_hl7v3_ST
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList/livingSubjectName[0]/semanticsText
Description Note : This condition was verified : Text content is only allowed in non-NULL values. (from datatypes-base.xsd)

Test constraint_mccimt000100UV01_receiverTypeCode
Location /PRPA_IN201305UV02/receiver[0]
Description typeCode attribute of receiver SHALL be equal to RCV (Table O.1.1-1: Model attributes) [ Assertion... ]

Test constraint_mccimt000100UV01_deviceId
Location /PRPA_IN201305UV02/receiver[0]/device
Description IHE restriction: id.root SHALL be an ISO OID, and id.extension SHALL not have a value (Table O.1.1-1: Model Attributes) [ Assertion... ]

Test constraint_mccimt000100UV01_senderTypeCode
Location /PRPA_IN201305UV02/sender
Description typeCode attribute of device SHALL be equal to RCV (Table O.1.1-1: Model attributes) [ Assertion... ]

Test constraint_mccimt000100UV01_deviceId
Location /PRPA_IN201305UV02/sender/device
Description IHE restriction: id.root SHALL be an ISO OID, and id.extension SHALL not have a value (Table O.1.1-1: Model Attributes) [ Assertion... ]

Test constraint_mccimt000100UV01_organizationId
Location /PRPA_IN201305UV02/sender/device/asAgent/representedOrganization
Description IHE restriction: id.root SHALL be an ISO OID, and id.extension SHALL NOT have a value [ Assertion... ]

Test constraint_xcpdquery_acceptAckCodeValue
Location /PRPA_IN201305UV02
Description The acceptAckCode SHALL be set to AL [ Assertion... ]

Test constraint_xcpdquery_interactionIdValue
Location /PRPA_IN201305UV02
Description The value of interactionId SHALL be set to PRPA_IN201305UV02 (Table 3.55.4.1.2-2) [ Assertion... ]

Test constraint_xcpdquery_processingModeCodeValue
Location /PRPA_IN201305UV02
Description The value of processingModeCode SHALL be set to T (Table 3.55.4.1.2-2) [ Assertion... ]

Test constraint_xcpdquery_receiverDeviceCardinality
Location /PRPA_IN201305UV02
Description There SHALL be only one receiver Device [ Assertion... ]

Test constraint_xcpdquery_homeCommunityId
Location /PRPA_IN201305UV02/sender
Description If the Initiating Gateway is grouped with a Responding Gateway, it SHALL specify its homeCommunityId as follows: the homeCommunityId is specified as the id element within the Organization associated with the device of the sender; the id element designating the homeCommunityId shall have only the root element. (Section 3.55.4.1.2.4) [ Assertion... ]

Test constraint_xcpdquery_controlActProcessCodeValue
Location /PRPA_IN201305UV02/controlActProcess
Description The trigger event code in ControlActProcess.code SHALL be set to PRPA_TE201305UV02 [ Assertion... ]

Test constraint_xcpdquery_initialQuantityCodeNotSupported
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter
Description The initialQuantityCode element is not supported, any value will be ignored by responder. (Table 3.55.4.2.1-1)

Test constraint_xcpdquery_initialQuantityCodeValue
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter
Description If present the initialQuantityCode element, the defaut value for code attribute is 'RD' (Table 3.55.4.2.1-1) [ Assertion... ]

Test constraint_xcpdquery_initialQuantityNotSupported
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter
Description The initialQuantity element is not supported, any value will be ignored by responder. (Table 3.55.4.2.1-1)

Test constraint_xcpdquery_responseModalityCodeCardinality
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter
Description The responseModalityCode SHALL be specified (Table 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_responseModalityCodeValue
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter
Description The mode of the response SHALL always be real-time ie responseModalityCode SHALL be set to R (Table 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_responsePriorityCodeCardinaliy
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter
Description the responsePriorityCode element is required (Table 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_statusCodeValue
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter
Description The status of the query SHALL be set to 'new' (Table 3.55.4.2.1-1) [ Assertion... ]

Test constraint_xcpdquery_LivingSubjectAdministrativeGenderCardinality
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList
Description LivingSubjectAdministrativeGender parameter SHALL be present at most once (Figure 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_LivingSubjectBirthTimeCardinality
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList
Description LivingSubjectBirthTime parameter SHALL be present at most once (Figure 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_MothersMaidenNameCardinality
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList
Description MothersMaidenName parameter SHALL be present at most once (Figure 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_PatientAddressCardinality
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList
Description PatientAddress parameter SHALL be present at most once (Figure 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_PatientTelecomCardinality
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList
Description PatientTelecom parameter SHALL be present at most once (Figure 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_livingSubjectBirthPlaceAddressCardinality
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList
Description LivingSubjectBirthPlaceAddress parameter SHALL be present at most once (Figure 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_livingSubjectBirthPlaceNameCardinality
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList
Description LivingSubjectBirthPlaceName parameter SHALL be present at most once (Figure 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_requiredParameters
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList
Description If the LivingSubjectIdParameter is specified, LivingSubjectName and LivingSubjectBirthTime are optional. Otherwise, those two parameters are required (Section 3.55.4.1.2.1) [ Assertion... ]

Test constraint_xcpdquery_livingSubjectBirthTimeValueCardinality
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList/livingSubjectBirthTime[0]
Description value element of LivingSubjectBirthTime parameter SHALL be present exactly once (Table 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_livingSubjectNameUse
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList/livingSubjectName[0]
Description The use attribute of the value element of LivingSubjectName parameter SHALL NOT be set to 'SRCH' (Table 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_livingSubjectNameValueCardinality
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList/livingSubjectName[0]
Description the value element of LivingSubjectName parameter SHALL be present exactly once [ Assertion... ]

Test constraint_xcpdquery_livingSubjectNameValueDatatype
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList/livingSubjectName[0]
Description The datatype of LivingSubjectName.value is constrained to PN (Section 3.55.4.1.2.2) [ Assertion... ]

Test contraint_xcpddeferred_respondToCardinality
Location /PRPA_IN201305UV02
Description The respondTo element of the transmission wrapper SHALL be present (Section 3.55.6.2) [ Assertion... ]

Test constraint_xcpddeferred_respondToTelecomCardinality
Location /PRPA_IN201305UV02/respondTo[0]
Description The respondTo element SHALL contain a telecom element (Section 3.55.6.2) [ Assertion... ]

Test constraint_xcpddeferred_respondToTypeCodeValue
Location /PRPA_IN201305UV02/respondTo[0]
Description typeCode attribute of respondTo element SHALL be set to 'RSP' [ Assertion... ]

Test constraint_xcpddeferred_entityRspClassCodeValue
Location /PRPA_IN201305UV02/respondTo[0]/entityRsp[0]
Description entityRsp classCode SHALL be set to ENT [ Assertion... ]

Test constraint_xcpddeferred_responsePriorityCodeValue
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter
Description reponsePriorityCode SHALL be valued with D to indicate the Responding Gateway is required to send a deferred response (Table 3.55.4.1.2-1) [ Assertion... ]

Message metadata

Message ID
1.2.3:8f4ebbd9-5601-4be7-a8ff-128d21f8ba6d
<?xml version="1.0" encoding="UTF8" standalone="yes"?>
<MCCI_IN000002UV01 ITSVersion="XML_1.0" xmlns="urn:hl7-org:v3">
    <id extension="8f4ebbd9-5601-4be7-a8ff-128d21f8ba6d" root="1.2.3"/>
    <creationTime value="20200313125348"/>
    <interactionId extension="MCCI_IN000002UV01" root="2.16.840.1.113883.1.6"/>
    <processingCode code="P"/>
    <processingModeCode code="T"/>
    <acceptAckCode code="NE"/>
    <receiver typeCode="RCV">
        <device classCode="DEV" determinerCode="INSTANCE">
            <id root="1.3.6.1.4.1.12559.11.1.2.2.5.10"/>
            <asAgent classCode="AGNT">
                <representedOrganization classCode="ORG" determinerCode="INSTANCE">
                    <id root="1.3.6.1.4.1.12559.11.1.2.2.5.14"/>
                </representedOrganization>
            </asAgent>
        </device>
    </receiver>
    <sender typeCode="SND">
        <device classCode="DEV" determinerCode="INSTANCE">
            <id root="1.3.6.1.4.1.21367.2011.2.2.7968"/>
            <telecom value="http://185.81.166.238:9200/services/iti55"/>
        </device>
    </sender>
    <acknowledgement>
        <typeCode code="AA"/>
        <targetMessage>
            <id extension="1377" root="1.3.6.1.4.1.12559.11.1.2.2.5.10.1"/>
        </targetMessage>
    </acknowledgement>
</MCCI_IN000002UV01>

Validation result (Status: FAILED)

External Validation Report

External Validation Report


General Informations
Validation Date 2020, 03 13 - 11:53:56
Validation Service Gazelle HL7v3 Validator : [ITI-55] Accept Acknowledgement
Validation Test Status
FAILED

Result overview
XML
PASSED
XSD
PASSED
ModelBased Validation
FAILED

The document you have validated is supposed to be an XML document. The validator has checked if it is well-formed, results of this validation are gathered in this part.

The XML document is well-formed


Your XML document has been validating about the appropriate XSD schema, here is the detail of the validation outcome.

The XML document is valid regarding the schema



Result
FAILED
Summary 17 checks
1 errors
0 warning
0 infos
HIDE : Errors Warnings Infos Reports

Errors

Test constraint_mccimt000200UV01_acknowledgementTypeCodeValue
Location /MCCI_IN000002UV01/acknowledgement[0]
Description The acknowledgement type. Since this is an Accept Acknowledgement, the possible values are CA (Accept Acknowledgement Commit Accept), CE (Accept Acknowledgement Commit Error), or CR (Accept Acknowledgement Commit Reject). Table O.1.2-1

Reports

Test constraint_hl7v3_II
Location /MCCI_IN000002UV01/id
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /MCCI_IN000002UV01/interactionId
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /MCCI_IN000002UV01/receiver[0]/device/id[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /MCCI_IN000002UV01/receiver[0]/device/asAgent/representedOrganization/id[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /MCCI_IN000002UV01/sender/device/id[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_URL
Location /MCCI_IN000002UV01/sender/device/telecom[0]
Description Note : This condition was verified : URL must be nullFlavor, or it must have value attribute (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /MCCI_IN000002UV01/acknowledgement[0]/targetMessage/id
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_mccimt000200UV01_receiverTypeCode
Location /MCCI_IN000002UV01/receiver[0]
Description typeCode attribute of receiver SHALL be equal to RCV (Table O.1.1-1: Model attributes) [ Assertion... ]

Test constraint_mccimt000200UV01_deviceId
Location /MCCI_IN000002UV01/receiver[0]/device
Description IHE restriction: id.root SHALL be an ISO OID, and id.extension SHALL not have a value (Table O.1.1-1: Model Attributes) [ Assertion... ]

Test constraint_mccimt000200UV01_organizationId
Location /MCCI_IN000002UV01/receiver[0]/device/asAgent/representedOrganization
Description IHE restriction: id.root SHALL be an ISO OID, and id.extension SHALL NOT have a value [ Assertion... ]

Test constraint_mccimt000200UV01_senderTypeCode
Location /MCCI_IN000002UV01/sender
Description typeCode attribute of device SHALL be equal to RCV (Table O.1.1-1: Model attributes) [ Assertion... ]

Test constraint_mccimt000200UV01_deviceId
Location /MCCI_IN000002UV01/sender/device
Description IHE restriction: id.root SHALL be an ISO OID, and id.extension SHALL not have a value (Table O.1.1-1: Model Attributes) [ Assertion... ]

Test constraint_acceptack_acceptAckCodeValue
Location /MCCI_IN000002UV01
Description Message.acceptAckCode is fixed to NE (don't ack an ack) (Section O.1.2: Send accept acknowledgement information model) [ Assertion... ]

Test constraint_acceptack_acknowledgementCardinality
Location /MCCI_IN000002UV01
Description Acknowledgement is a required class. Message SHALL contain exactly one Acknowledgement attribute (Figure O.1.2-1: Message Information Model) [ Assertion... ]

Test constraint_acceptack_processingCodeValue
Location /MCCI_IN000002UV01
Description Valid values for processingCode attribute are D (Debugging), T (Testing) and P (Production) (Table O.1.2-1: Model Attributes) [ Assertion... ]

Test constraint_acceptack_processingModeCodeValue
Location /MCCI_IN000002UV01
Description Valid values for processingModeCode are A (Archive), T (Current processing), I (Initial Load) and R (Restore from archive) (Table O.1.2-1: Model Attributes) [ Assertion... ]